Analysis

  • max time kernel
    51s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 17:02

General

  • Target

    28f1cdcf54b7fb76d3a2bc499fb1faeb8cb6d20889fc040218c614c89165a8f2.dll

  • Size

    362KB

  • MD5

    41a09b8799d6ee7c1d2389848fb4554f

  • SHA1

    a6da50d3a6addcffa1dd5e4d929854297f6e25ef

  • SHA256

    28f1cdcf54b7fb76d3a2bc499fb1faeb8cb6d20889fc040218c614c89165a8f2

  • SHA512

    adcebe0c9b6d086a392f4fde0cded801d3e44ad7b4e85959ee4a699a316a6fb96fa3986a1a97777fb52da6a17c1046dd76916255eaaf9f848ec4a81f6417e72f

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\28f1cdcf54b7fb76d3a2bc499fb1faeb8cb6d20889fc040218c614c89165a8f2.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WgRQqnQEYxClOQNi\zYECCWdoMuzm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2308-118-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2468-123-0x0000000000000000-mapping.dmp